Top 10 Malware March 2020

Top 10 Malware composition was fairly consistent with February 2020 with the exception of Pushdo and Tinba. Overall, the Top 10 Malware variants comprised 42% of Total Malware activity in March, down from 51% in January. It is highly likely that Dridex, Gh0st, Kovter, and ZueS will continue to make up a significant portion of the Top 10 Malware.

Top-10-malware-notifications-march-2020

Top-10-malware-march-2020

In March 2020, malware delivered via malspam accounted for the greatest number of alerts in the Top 10 Malware. Activity levels for malspam and dropped have increased while the multiple category decreased over the past month. The ZeuS, CryptoWall, and CoinMiner alerts account for activity within the multiple infection vector. Dridex, Kovter, NanoCore, Pushdo, Tinba, and Ursnif drive malspam related infections for March 2020. Gh0st is currently the only malware in the Top 10 whose primary initiation vector is dropped. There was no Top 10 malware activity this month that utilized the malvertisement or network initiation vectors. There is a high likelihood that malspam will remain the primary initiation vector for the Top 10 Malware.

March2020-Infection-Vector

Dropped – Malware delivered by other malware already on the system, an exploit kit, infected third-party software, or manually by a cyber threat actor. Currently Gh0st is being dropped.

Multiple – Malware that currently favors at least two vectors. ZeuS, CryptoWall, and CoinMiner are currently utilizing multiple vectors. ZeuS is dropped by other malware, but it is also delivered via malvertisement. CoinMiner utilizes the malspam and dropped vectors.

Malspam – Unsolicited emails, which either direct users to malicious web sites or trick users into downloading or opening malware. Top 10 Malware using this technique Dridex, Kovter, NanoCore, Pushdo, Tinba, and Ursnif.

  1. Dridex is a banking trojan that uses malicious macros in Microsoft Office with either malicious embedded links or attachments. Dridex is disseminated via malspam campaigns.
  2. ZeuS is a modular banking trojan which uses keystroke logging to compromise victim credentials when the user visits a banking website. Since the release of the ZeuS source code in 2011, many other malware variants have adopted parts of it’s codebase, which means that events classified as ZeuS may actually be other malware using parts of the ZeuS code.
  3. Kovter is a fileless click fraud malware and a downloader that evades detection by hiding in registry keys. Reporting indicates that Kovter can have backdoor capabilities and uses hooks within certain APIs for persistence.
  4. Gh0st is a RAT used to control infected endpoints. Gh0st is dropped by other malware to create a backdoor into a device that allows an attacker to fully control the infected device.
  5. CryptoWall is a ransomware commonly distributed through malspam with malicious ZIP attachments, Java Vulnerabilities, and malicious advertisements. Upon successful infection, CryptoWall will scan the system for drive letters, network shares, and removable drives. CryptoWall runs on both 32-bit and 64-bit systems.
  6. Pushdo is a botnet that has been active since 2007 and operates as a service for malware and spam distribution. Pushdo is known to distribute the Cutwail spambot. The malware uses encrypted communication channels and domain generation algorithms to send instructions to its zombie hosts.
  7. NanoCore is a RAT spread via malspam as a malicious Excel XLS spreadsheet. As a RAT, NanoCore can accept commands to download and execute files, visit websites, and add registry keys for persistence.
  8. Tinba (aka Tiny Banker) is a banking trojan, known for its small file size. Tinba uses web injection to collect victim information from login pages and web forms and is primarily disseminated via exploit kits.
  9. Ursnif, and its variant Dreambot, are banking trojans known for weaponizing documents. Ursnif recently upgraded its web injection attacks to include TLS callbacks in order to obfuscate against anti-malware software. Ursnif collects victim information from login pages and web forms.
  10. CoinMiner is a cryptocurrency miner that uses Windows Management Instrumentation (WMI) and EternalBlue to spread across a network. CoinMiner uses the WMI Standard Event Consumer scripting to execute scripts for persistence. CoinMiner spreads through malspam or is dropped by other malware.